gjf / StartIDA
IDA portabilizer - Starts IDA and copies/deletes settings from folders and registry
☆11Updated 2 years ago
Alternatives and similar repositories for StartIDA:
Users that are interested in StartIDA are comparing it to the libraries listed below
- DLL and API hooking example to hide running in a Terminal Session☆18Updated 4 years ago
- x64dbg scripts for finding OEP of packers☆14Updated 6 years ago
- plugins for Exeinfo Pe☆20Updated last year
- Colorizes the double-words in the CPU dump of OllyDbg 2☆15Updated 8 years ago
- Taking advantage of CRT initialization, to get away with hooking protected applications☆46Updated 2 years ago
- IDA Pro x64dbg export plugin☆11Updated 3 years ago
- Dump Windows registry hives as text.☆16Updated 6 years ago
- All the latest releases and files for x64dbg...☆12Updated 4 years ago
- Windows binaries for mickael9's script that extracts contents from BitRock installers.☆10Updated 3 years ago
- Small class to help perform syscalls.☆21Updated last year
- Redirects a specified API for a one time execution of code upon injection into a process.☆15Updated 4 years ago
- Hex-Rays Decompiler plugin for better code navigation☆13Updated 3 years ago
- CopyToAsm (x64) - A Plugin For x64dbg☆30Updated 6 years ago
- ☆27Updated this week
- AutoIt Obfuscator (Python module) lets you protect AutoIt script source code against analysis, reverse engineering, and decompilation usi…☆11Updated last year
- AutoCmdLine Plugin (x64) - A Plugin For x64dbg☆11Updated 6 years ago
- Quick Unpacker x86 / x64☆39Updated 9 months ago
- Tool to extract contents from the memory of Windows systems.☆14Updated last year
- A large collection of useful .lua scripts for GameGuardian.☆19Updated last year
- My small extension to add anti-anti-debbuging support to dnSpy☆42Updated 6 years ago
- ☆10Updated 4 years ago
- this is a tcl script for unpacking bitrock packed archives☆15Updated 4 years ago
- Simple command-line tool to apply patches exported by x64dbg to running processes☆54Updated 7 years ago
- BabelDeobfuscator is an open-source deobfuscator for BabelObfuscator☆10Updated 9 years ago
- Automatic updater plugin for x64dbg☆21Updated 4 years ago
- Small Plugin to make x64dbg Window becomes transparent☆13Updated 7 years ago
- PE (EXE) File Embed wrap, injection of DLL/ASI (based on pefrmdllembed)☆18Updated 3 months ago
- SoftICE-like debugger for Windows 2000 and XP. Archived.☆17Updated 2 years ago
- Universal Tool Updater script☆24Updated 4 months ago
- Plugin for x64dbg☆13Updated 7 years ago